Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-03-05CIPpaloalto Networks: Unit42, State Service of Special Communication and Information Protection of Ukraine (CIP)
Semi-Annual Chronicles of UAC-0006 Operations
SmokeLoader
2024-03-05CIPpaloalto Networks: Unit42, State Service of Special Communication and Information Protection of Ukraine (CIP)
Semi-Annual Chronicles of UAC-0006 Operations
SmokeLoader
2024-01-18MorphisecArnold Osipov
Chae$ Chronicles: Version 4.1 Dedicated to Morphisec Researchers
Chaes
2024-01-18MorphisecArnold Osipov
Chae$ Chronicles: Version 4.1 Dedicated to Morphisec Researchers
Chaes
2023-09-25Video Games ChronicleTom Ivan
A ransomware group claims to have breached ‘all Sony systems’
RansomVC
2023-08-28MicrosoftKirtar
Defender Experts Chronicles: A Deep Dive into Storm-0867
Storm-0867
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
The Konni APT Chronicle: Tracing Their Intelligence-Driven Attack Chain
Konni
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
The Konni APT Chronicle: Tracing Their Intelligence-Driven Attack Chain
Konni
2022-11-03Github (chronicle)Chronicle
GCTI Open Source Detection Signatures
Cobalt Strike Sliver
2022-04-27Medium elis531989Eli Salem
The chronicles of Bumblebee: The Hook, the Bee, and the Trickbot connection
BumbleBee TrickBot
2021-07-06CybereasonTom Fakterman
Cybereason vs. REvil Ransomware: The Kaseya Chronicles
REvil
2021-04-28IBMLimor Kessem
The Sodinokibi Chronicles: A (R)Evil Cybercrime Gang Disrupts Organizations for Trade Secrets and Cash
REvil
2020-12-04Kaspersky LabsOleg Kupreev
The chronicles of Emotet
Emotet
2020-09-24CAROGiampaolo Dedola, Mark Lechtik
Cycldek aka Goblin Panda: Chronicles of the Goblin
NewCore RAT USBCulprit
2020-09-24CAROGiampaolo Dedola, Mark Lechtik
Cycldek aka Goblin Panda: Chronicles of the Goblin
NewCore RAT USBCulprit
2019-05-15ChronicleJuan Andrés Guerrero-Saade, Silas Cutler
Winnti: More than just Windows and Gates
Winnti APT41
2019-05-15ChronicleJuan Andrés Guerrero-Saade, Silas Cutler
Winnti: More than just Windows and Gates
Winnti APT41
2019-04-09Chronicle SecurityJuan Andrés Guerrero-Saade, Silas Cutler
Flame 2.0: Risen from the Ashes
Flame
2019-04-09Chronicle SecurityJuan Andrés Guerrero-Saade, Silas Cutler
Flame 2.0: Risen from the Ashes
Flame
2019-04-09Chronicle SecurityJuan Andrés Guerrero-Saade, Silas Cutler
The Oldest Stuxnet Component Dials Up
FlowerShop Stuxnet
2019-04-09Chronicle SecurityJuan Andrés Guerrero-Saade, Silas Cutler
The Oldest Stuxnet Component Dials Up
FlowerShop Stuxnet
2015-04-15Kaspersky LabsCostin Raiu, Maxim Golovkin
The Chronicles of the Hellsing APT: the Empire Strikes Back
GRILLMARK Hellsing
2015-04-15Kaspersky LabsCostin Raiu, Maxim Golovkin
The Chronicles of the Hellsing APT: the Empire Strikes Back
GRILLMARK Hellsing
2015-04-15Kaspersky LabsCostin Raiu, Maxim Golovkin
The Chronicles of the Hellsing APT: the Empire Strikes Back
Hellsing
2015-04-15Kaspersky LabsCostin Raiu, Maxim Golovkin
The Chronicles of the Hellsing APT: the Empire Strikes Back
Hellsing